scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 1995"


Journal ArticleDOI
TL;DR: It is shown that functions exist such that the probabilities of differentials are less than or equal to 23−n, where n is the length of the plaintext block and this upper bound depends only on the round function of the iterated cipher.
Abstract: The purpose of this paper is to show that DES-like iterated ciphers that are provably resistant against differential attacks exist. The main result on the security of a DES-like cipher with independent round keys is Theorem 1, which gives an upper bound to the probability of s-round differentials, as defined in [4], and this upper bound depends only on the round function of the iterated cipher. Moreover, it is shown that functions exist such that the probabilities of differentials are less than or equal to 23?n , where n is the length of the plaintext block. We also show a prototype of an iterated block cipher, which is compatible with DES and has proven security against differential attack.

202 citations


Book
02 Jan 1995
TL;DR: The Escrowed Encryption Standard (EES) defines a US Government family of cryptographic processors, popularly known as “Clipper” chips, intended to protect unclassified government and private-sector communications and data.
Abstract: The Escrowed Encryption Standard (EES) defines a US Government family of cryptographic processors, popularly known as “Clipper” chips, intended to protect unclassified government and private-sector communications and data. A basic feature of key setup between pairs of EES processors involves the exchange of a “Law Enforcement Access Field” (LEAF) that contains an encrypted copy of the current session key. The LEAF is intended to facilitate government access to the cleartext of data encrypted under the system. Several aspects of the design of the EES, which employs a classified cipher algorithm and tamper-resistant hardware, attempt to make it infeasible to deploy the system without transmitting the LEAF. We evaluated the publicly released aspects of the EES protocols as well as a prototype version of a PCMCIA-based EES device. This paper outlines various techniques that enable cryptographic communication among EES processors without transmission of the valid LEAF. We identify two classes of techniques. The simplest allow communication only between pairs of “rogue” parties. The second, more complex methods permit rogue applications to take unilateral action to interoperate with legal EES users. We conclude with techniques that could make the fielded EES architecture more robust against these failures.

86 citations


Journal ArticleDOI
TL;DR: The results presented in this paper demonstrate that the avalanche behavior of encryption networks can be improved by using larger S- boxes and it is shown that increasing the diffusion properties of the S-boxes or replacing the permutations by diffusive linear transformations is effective in improving the network avalanche characteristics.
Abstract: This paper develops analytical models for the avalanche characteristics of a class of block ciphers usually referred to as substitution-permutation encryption networks or SPNs. An SPN is considered to display good avalanche characteristics if a one bit change in the plaintext input is expected to result in close to half the ciphertext output bits changing. Good avalanche characteristics are important to ensure that a cipher is not susceptible to statistical attacks and the strength of an SPN's avalanche characteristics may be considered as a measure of the randomness of the ciphertext. The results presented in this paper demonstrate that the avalanche behavior of encryption networks can be improved by using larger S-boxes. As well, it is shown that increasing the diffusion properties of the S-boxes or replacing the permutations by diffusive linear transformations is effective in improving the network avalanche characteristics. >

73 citations


Patent
30 Jan 1995
TL;DR: An enhanced cryptographic mechanism employs Latin square derived balanced size-preserving block mixers and strong, practical fencing arrays of substitution mechanisms in combination with each other and with block ciphers as discussed by the authors.
Abstract: An enhanced cryptographic mechanism employs Latin square derived balanced size-preserving block mixers and strong, practical fencing arrays of substitution mechanisms in combination with each other and with block ciphers. Ciphers are expanded into efficient, larger, stronger versions. Block ciphers, in combination with balanced block mixers and/or with substitution mechanisms, produce cryptographic mechanisms with block sizes that are combinations of the sizes of the block ciphers. Ciphers using large data blocks can reduce data expansion to levels normally consistent with small blocks. Different sized enhanced cryptographic mechanisms are used in a multiple-size cryptographic mechanism to minimize wasted block space in a ciphered message. The cryptographic mechanism provides at least three layers of processing. In one embodiment a message passes through a fencing array of substitution mechanisms, balanced block mixers, multiple block ciphers, balanced block mixers, and another fencing array of substitution mechanisms, for encryption and decryption, yet still ciphers at a rate near that of the block ciphers alone.

55 citations


Patent
31 Aug 1995
TL;DR: In this article, an internal state machine controller in an integrated circuit containing a cryptographic implementation independently tests and verifies each of the encryption and decryption algorithms and modes within the implementation with minimal processor intervention.
Abstract: An internal state machine controller in an integrated circuit containing a cryptographic implementation independently tests and verifies each of the encryption and decryption algorithms and modes within the implementation with minimal processor intervention. The cryptographic implementation automatically generates all input data and exercises all feedback modes independent of the core processor. Eliminating external test vectors results in a device less expensive to manufacture and verify. Since the cryptographic implementation tests are performed independent of the processor, other parts of the integrated circuit may be tested simultaneously with the testing of the cryptographic implementation. The processor loads in a single set of predetermined test vectors and then signals the state machine to start the testing of all the algorithms contained in the module. The output of each algorithm is used as the input of the next algorithm. The encrypted output from each algorithm is then fed back into the algorithms in reverse order and decrypted. At the end of this cycle the data returned should match the original data exactly. This is considered a cycle. The number of cycles is programmable depending on the test requirements and or fault coverage desired. In the preferred embodiment, the cryptographic implementation includes a cryptographic engine having encryption and decryption modes. Output Feedback (OFB), Electronic Codebook (ECB), Cipher Block Chaining (CBC), and Cipher Feedback (CFB) modes are supported in the preferred embodiment of the present invention.

52 citations


Patent
27 Jul 1995
TL;DR: In this article, a fingerprint image is used as a cipher for optical encryption and decrypting information which is presented in the form of an analogous signal, which is obtained by illuminating a phase-only SLM with a function derived from this intensity distribution.
Abstract: A method using a fingerprint image as a cipher for optical encrypting and decrypting information which is presented in the form of an analogous signal. The method includes recording a Fourier hologram, the complex amplitude of the spatial grating of the hologram being a Fourier transform of the information image divided by a Fourier transform of the fingerprint image. To prepare the hologram, a full-complex spatial light modulator (SLM) may be used. The parameters of the Fourier transforms are chosen such that the optical spatial frequencies of the information image and the cipher lie in the same physical range. In another embodiment, the intensity distribution of the Fourier spectrum of the fingerprint image is captured. The cipher image is obtained by illuminating a phase-only SLM which is addressed with a function derived from this intensity distribution. The hologram may be amplitude or phase; thin, thick or volume; transparent or reflective; prepared optically or computer-generated. The hologram is attached to a substrate, such as a personal card. To decrypt the information, an individual places the same fingerprint has been used as the cipher onto an input device, and the hologram is illuminated by an optical beam modulated with characteristics of the fingerprint image.

47 citations


Journal ArticleDOI
TL;DR: A new public-key (two-key) cipher scheme is proposed in this paper that can be easily generated and both encryption and decryption procedures are simple.
Abstract: A new public-key (two-key) cipher scheme is proposed in this paper. In our scheme, keys can be easily generated. In addition, both encryption and decryption procedures are simple. To encrypt a message, the sender needs to conduct a vector product of the message being sent and the enciphering key. On the other hand, the receiver can easily decrypt it by conducting several multiplication operations and modulus operations. For security analysis, we also examine some possible attacks on the presented scheme. >

37 citations


Book ChapterDOI
03 Jul 1995
TL;DR: An algorithm allowing the rapid identification of low order nonlinear Boolean functions and an extension of the method allowing the identification of good low order approximations (if they exist) are described and discussed.
Abstract: We present an algorithm allowing the rapid identification of low order nonlinear Boolean functions An extension of the method allowing the identification of good low order approximations (if they exist) is then described We discuss the application of the method to cryptanalysis of black-box cipher functions We present results indicating that the method can be expected to perform better than random search in locating good low order approximating Boolean functions An expression for the effectiveness of the attack is derived, and it is shown that highly nonlinear balanced Boolean functions constructed as modified low order bent functions are particularly vulnerable to the attack The required tradeoff in resisting both linear and quadratic approximation is also discussed

36 citations


Patent
06 Jul 1995
TL;DR: In this paper, a plurality of irreducible polynomials are used in self-synchronizing encryption/decoding circuits to eliminate the effects of missing data and enable encryption and decoding with communication lines on which gaps readily occur in the data being communicated.
Abstract: Self-synchronizing encryption/decoding circuits are provided with a plurality of irreducible polynomials. An irreducible polynomial to be used in encryption between sending and receiving stations is selected prior to cipher communication. On the sending side, the selected irreducible polynomial is used to encrypt communication information to be transmitted. On the receiving side, the selected irreducible polynomial is used to decrypt communication information that is received. Use of an irreducible polynomial as a key provides a simple structure which eliminates the effects of missing data and enables encryption and decoding with communication lines on which gaps readily occur in the data being communicated.

34 citations


Patent
22 May 1995
TL;DR: In this paper, the authors propose a scheme to protect video data transferred through a bus when plural digital video units are connected through the bus and video data is transferred between the plural video units through the buses.
Abstract: PURPOSE:To sufficiently protect video data transferred through a bus when plural digital video units are connected through the bus and video data is transferred between the plural digital video units through the bus. CONSTITUTION:A video unit 201 on a transmission-side transfers a command with video units 202 and 203, and specifies the opposite video unit 202 to which transfer is permitted by using key information. When transfer is permitted, a correct recognition command is returned. A command for cipher decoding is transmitted to the video unit 202 to which transfer is permitted, and ciphered data is transmitted. The opposite video unit 202 receives the transmitted command for cipher decoding and decodes transmitted and ciphered data based on the command for cipher decoding.

32 citations


Patent
08 Mar 1995
TL;DR: In this paper, a registration control device is provided for registering an index number in relation to an operation number in the remote terminal data registration mode and for registering a cipher number in relations to an index numbers in the cypher key registration mode.
Abstract: A communications system for transmitting and receiving information encrypted by a cipher key to and from a remote communication apparatus includes a cipher key storage device for storing a cipher key table in which a plurality of cipher keys and their index numbers are registered and updated. A remote terminal data storage device stores a remote terminal data table including index numbers of the individual cipher keys registered in relation to predefined operation numbers. Input devices are provided for inputting the cipher keys, the index numbers, and the operation numbers. A registration mode setup device is provided for selectively activating a remote terminal data registration mode in which data is registered in the remote terminal data table or a cipher key registration mode in which data is registered in the cipher key table. A registration control device is provided for registering an index number in relation to an operation number in the remote terminal data registration mode and for registering a cipher number in relation to an index number in the cypher key registration mode. Control is provided for automatically switching to plaintext transmission or halting transmission and accepting encryption data when required encryption data is absent.

Patent
30 Jan 1995
TL;DR: In this paper, the authors proposed a scheme to allow a center to conduct cipher communication with a terminal equipment and verification of the terminal equipment without having a cipher information list by writing an ID of a device and cipher information in advance to the device and to cipher data again and to obtain the cipher information at communication.
Abstract: PURPOSE: To allow a center to conduct cipher communication with a terminal equipment and verification of the terminal equipment without having a cipher information list by writing an ID of a terminal equipment and cipher information in advance to the terminal equipment and to cipher data again and to obtain the cipher information at communication and to allow the center and the terminal equipment to use the cipher information in common. CONSTITUTION: A center 300 keeps ciphering information Kc . The center 300 calculates terminal equipment cipher information Si = Encipher (Kc .IDi ) based on the IDi of the terminal equipment to initialize the terminal equipment 360. The center 300 writes the IDi and the Si to the terminal equipment 360. At the start of cipher communication, an ID information storage device 391 of the terminal equipment 360 at first sends the IDi to a network interface(IF) 380, the IF 380 sends the IDi to a center 300 through a network 350. A terminal cipher information holding equipment sends information Si to a key storage device 393. The center 300 receives the IDi and gives it to a converter 320. The converter 320 receiving information Kc from a storage device 321 calculates the information Si and stores it to a storage device 322. Thus, the center 300 and the terminal equipment 360 use the information Si in common to allow the center 300 and the terminal equipment 360 to conduct cipher communication.

Patent
30 Mar 1995
TL;DR: In this paper, the authors proposed a scheme to prevent data from leaking when a portable terminal is lost or stolen by ciphering internal stored data with ciphering information sent from a host device.
Abstract: PURPOSE: To prevent data from leaking when a portable terminal is lost or stolen by ciphering internal stored data with ciphering information sent from a host device and deleting the ciphering information at the end of the ciphering. CONSTITUTION: When the owner 1 becomes aware that the portable terminal 2 is lost and performs data leak preventing operation through public telephone line 4, an owner communication means 14 of the host device 3 receives the terminal ID number, a terminal information storage means 16 takes the password out on the basis of the terminal ID number, and a password confirming function 1402 confirms whether the password that the owner has inputted matches with the taken-out password. When their coincidence is confirmed, a cipher information transmitting function 1301 sends the cipher information, stored in a cipher information storage means 15, to the terminal 2. A terminal control means 12 of the terminal 2 ciphers normal data and a connection procedure stored in a data storage means 9 according to the ciphering information and after the ciphering ends, an erasing function 1203 generates an erasure signal to erases the ciphering information stored in the data storage means 9.

Proceedings ArticleDOI
22 Oct 1995
TL;DR: This paper first tried to find out the key stream K=k/sub 1/, k/sub 2/, ... from an intercepted ciphertext C by genetic algorithms and then use them to break the cipher.
Abstract: Cryptology is the science and study of systems for secret communications. It consists of two complementary fields of study: cryptography and cryptanalysis. In this paper, we propose a cryptanalysis method based on genetic algorithms to break the Vernam cipher. The proposed approach is a ciphertext-only attack in which we don't know any plaintext; the only thing we have to know is that the plaintext is an English document. Let M=m/sub 1/, m/sub 2/, ... denote a plaintext bit stream and K=k/sub 1/, k/sub 2/, ... a key bit stream. The Vernam cipher generates a ciphertext bit stream C=E/sub k/(M)=c/sub 1/, c/sub 2/, ..., where c/sub i/=(m/sub i/+k/sub i/) mod p, p is a base. In our work, we first tried to find out the key stream K=k/sub 1/, k/sub 2/, ... from an intercepted ciphertext C by genetic algorithms and then use them to break the cipher.

Proceedings ArticleDOI
TL;DR: A stream cipher system whose running-key sequences are threshold and bit sequences generated by Chebyshev polynomials, which permits us to implement such a cipher system in the floating-point environment.
Abstract: Two types of balanced binary sequence have recently been defined, referred to as a chaotic threshold sequence and a chaotic bit sequence, each of which is obtained from chaotic real- valued orbits generated by nonlinear maps. This paper presents a stream cipher system whose running-key sequences are threshold and bit sequences generated by Chebyshev polynomials. Such a system has the following characteristics: (1) Chebyshev threshold and bit sequences can easily generate unpredictable i.i.d. binary random variables; (2) The correlation properties of ciphertexts are at least as good as those of the standard block ciphers, DES and FEAL. Since portable ANSI C permits us to implement such a cipher system in the floating-point environment, Chebyshev threshold and bit sequences are excellent choices for running-key sequences in stream cipher cryptography.© (1995) COPYRIGHT SPIE--The International Society for Optical Engineering. Downloading of the abstract is permitted for personal use only.

Patent
22 Dec 1995
TL;DR: In this paper, a portable information recording medium is provided with a random number generating means 1, a certification data generating means 21, an instruction controlling means 3, instruction executing means 4, a cipher key selecting means 51, and the like.
Abstract: PROBLEM TO BE SOLVED: To prevent a portable information recording medium from being illegally accessed by checking the validity of each instruction sent from an external device and then executing the instruction. SOLUTION: The portable information recording medium is provided with a random number generating means 1, a certification data generating means 21, an instruction controlling means 3, an instruction executing means 4, a cipher key selecting means 51, and the like. The means 51 is provided with a correspondence table between instructions and cipher keys as a key table and the means 21 is provided with cipher algorithm. The portable information recording medium is an IC card having a microcomputer, an IC card and the like. The means 21 generates certification data for all or a part of an instruction sent from the external device by the use of a random number, a cipher key and the cipher algorithm and the means 3 compares the generated certification data with certification data sent from the external, device together with the instruction to certificate the validity of the instruction and permit the execution of the instruction.

Journal ArticleDOI
TL;DR: The German cipher traffic called tunny which was broken at Bletchley Park using the Colossus machine was produced bu an in-line “cipher-attachment” made by Lorenz, Schlussel Zusatz or SZ42.
Abstract: The German cipher traffic called tunny which was broken at Bletchley Park using the Colossus machine was produced bu an in-line “cipher-attachment” made by Lorenz, Schlussel Zusatz or SZ42. This paper is a description of the way that the SZ42 operates and its mechanism.

Patent
23 May 1995
TL;DR: In this paper, an attachable/detachable storage device and a radio communication terminal which flexibly and easily copes with new ciphering or the like by the attachable and detachable storage devices where ciphering algorithms are stored is provided.
Abstract: PURPOSE: To provide an attachable/detachable storage device and a radio communication terminal which flexibly and easily copes with new ciphering or the like by the attachable/detachable storage device where ciphering algorithms are stored. CONSTITUTION: An attachable/detachable storage part 115 where plural ciphering algorithms, identifiers corresponding to these ciphering algorithms in 1:1, and a ciphering table showing the correspondence relations between these identifiers and ciphering algorithms are stored is set to a setting part 116 where it can be set without opening the main body cover. An ciphering algorithm is selected by a cipher selection part 110, and voice data is ciphered in a ciphering part 104 based on the arbitrary selected ciphering algorithm to output a cipher text. A cipher data block generation part 105 refers to the ciphering table to read out the identifier corresponding to the selected ciphering algorithm and adds it to the cipher to output a cipher data block.

Patent
06 Sep 1995
TL;DR: In this article, a method for unlocking multi-user electronic cipher locks controlled by control center features that each electronic cipher lock along with digital keyboard is connected to central control computer with a random generator for generating cipher stored in memory and when the cipher input from keyboard is matched with the one in memory, CPU sends a unlocking signal to cipher lock to unlock it.
Abstract: The method for unlocking multi-user electronic cipher locks controlled by control center features that each electronic cipher lock along with digital keyboard is connected to central control computer with a random generator for generating cipher stored in memory and when the cipher input from keyboard is matched with the one in memory, CPU sends a unlocking signal to cipher lock to unlock it. Its advantages include random change of cipher and high security.

Book
01 Jan 1995
TL;DR: This thoroughly researched, highly readable volume has biographies of famous--and infamous--spies and cryptographers, illustrations of codes and cipher devices with explanations of how they work, and fascinating examples of how covert communications have changed the course of history.
Abstract: This thoroughly researched, highly readable volume has biographies of famous--and infamous--spies and cryptographers, illustrations of codes and cipher devices with explanations of how they work, and fascinating examples of how covert communications have changed the course of history, from ancient times through World War II and beyond. 50 photos and illustrations; tables and graphs throughout.

Patent
23 May 1995
TL;DR: In this paper, the authors proposed an information transfer system having high confidentiality, where the information is transferred between at least a first terminal equipment 1 X and a second terminal equipment X and includes the following processing stages: a common key common between information users is firmed by the first node equipment 1X and the common key is ciphered by the discrete keys discretely set for every node in the node to form discrete work keys.
Abstract: PURPOSE:To provide the information transfer system having high confidentiality CONSTITUTION:This information transfer system transfers information between at least a first terminal equipment 1X and a second terminal equipment 1Y and includes the following processing stages A common key common between information users is firmed by the first terminal equipment 1X The common key is ciphered by the discrete keys discretely set for every information user in the first terminal equipment 1X to form discrete work keys These work keys are transferred to the second terminal equipment 1Y where the transferred work keys described above are decoded by using the discrete keys possessed by the second terminal equipment 1Y to form the common key The information to be transferred is ciphered by the common key to form the ciphered information The ciphered information is transferred from the first terminal equipment 1X or the second terminal equipment 1Y to the other terminal device and the ciphered information transferred in such a manner is decoded to the original information by using the common key

Patent
10 Mar 1995
TL;DR: In this paper, the authors present a scheme to confirm that a user does not make an unfair practice by an means of a licensor by storing the using situation of a program as data, ciphering the piece of data, decoding the cipher by the licensor and analyzing stored data.
Abstract: PURPOSE:To confirm that a user does not make an unfair practice by an means of a licensor by storing the using situation of a program as data, ciphering the piece of data, decoding the cipher by the licensor and analyzing stored data CONSTITUTION:The user 20 executes a special command(Scm) provided by the licensor 10 to the program This Scm ciphers a log file concerning the using of the program and the contents of a file similar to the log file (data file including necessary items such as the ID number of the program, the name of a computer installing the 10 number, for example) so as to generate a specified cipher code C2 Then, the user 20 sends the cipher code C2 to the licensor 10 and the licensor receiving it decodes and explains it to confirm whether the user 20 surely and properly maintains the contents of the program or not

Patent
Toru Imai1, Hideo Segawa1, Hideki Yoshida1, 徹 今井, 英樹 吉田, 英生 瀬川 
31 Jul 1995
TL;DR: In this paper, a decoding key to decode a ciphered software main body is preserved in a decode key storage part 13 correspondingly to the software ID, and if the pertinent decoding key is not found, the decoding key can be obtained from a software vendor by communication with this vendor.
Abstract: PROBLEM TO BE SOLVED: To improve the reliability or a software distribution system using a cipher by increasing the number of degrees of freedom of erasing and re- installation of ciphered software. SOLUTION: A decoding key to decode a ciphered software main body 103 is preserved in a decoding key storage part 13 correspondingly to the software ID. An installer 101 retrieves the decoding key storage part 13; and if the pertinent decoding key is not found, the decoding key is obtained from a software vendor 104 by communication with this vendor 104. After this decoding key is stored in the decoding key storage part 13 corresponding to the software ID, the software main body 103 is decoded and is installed to a hard disk device 12. Since the key is reused at the time of decoding the software main body 103 again, it is unnecessary for a user to get the decoding key from the vendor 14 plural times.

Patent
02 Jun 1995
TL;DR: In this paper, the ordinary text file is divided by n to the smallest data size at which data transaction between the data region on a memory to be used by the application program and a disk buffer is possible, by which n-pieces of ordinary text blocks 101 to 103 are formed.
Abstract: PURPOSE:To adequately cipher a file to be written into a memory device without depending on the kind of an application program by which the file is formed. CONSTITUTION:The ordinary text file 100 is divided by n to the smallest data size at which data transaction between the data region on a memory to be used by the application program and a disk buffer is possible, by which n-pieces of ordinary text blocks 101 to 103 are formed. Next, n-pieces of these ordinary text blocks 101 to 103 are respectively separately ciphered by a user key 104 and n-pieces of cipher text blocks 105 to 107 are formed. Finally, the formed n-pieces of these cipher text blocks 105 to 107 are connected to obtain a cipher text file 108. Then, the application program ciphers the ordinary text file by each of the smallest data size at which a partial operation, such as superscription, of the file is possible and, therefore, the correct diciphering to the original ordinary text file is possible at any time even if any operation is executed by the application program.

Patent
30 Jun 1995
TL;DR: In this paper, the authors proposed a scheme to charge a user executing cipher communication to obtain a proper cipher system in accordance with ciphering processing speeds and information for ciphering cipher intensity and charge corresponding to the selected cipher system.
Abstract: PURPOSE: To suitably charge a user executing cipher communication. CONSTITUTION: Each of an information presenting side communication terminal 10 and a user side communication terminal 10 is provided with plural ciphering devices 11 having respectively different cipher systems and a selection means 14 for selecting one of the devices 11. A key corresponding to the selected cipher system is generated by a key generating/selecting means 13. An amount corresponding to a cipher system selected by a charging means included in an information presenting center is charged to the user. Thus a proper cipher system is selected in accordance with ciphering processing speeds included in plural cipher systems or the sort of information for ciphering cipher intensity and charge corresponding to the selected cipher system can be properly executed. COPYRIGHT: (C)1997,JPO

Patent
19 Oct 1995
TL;DR: In this paper, the authors proposed a system in which communication equipment 32, 42... are provided at guntries 30 and 40 installed on a vehicle traveling road, communication using the ciphered data is performed with on-vehicle equipment 10 through the communication equipment and a passage fee is automatically collected from an IC card 2.
Abstract: PROBLEM TO BE SOLVED: To shorten the communication time by efficiently ciphering data at communication equipment for vehicle for exchanging ciphered data with on-road equipment. SOLUTION: In this system in which communication equipment 32, 42... are provided at guntries 30 and 40 installed on a vehicle traveling road, communication using the ciphered data is performed with on-vehicle equipment 10 through the communication equipment 32, 42... and a passage fee is automatically collected from an IC card 2, an on-vehicle equipment 10 ciphers and deciphers the communication data before entering the guntries 30 and 40 and after passage. Besides, the ciphered data are also used for writing data into the IC card 2 but a high-speed processable algorithm different from the IC card 2 is used for ciphering the communication data. As a result, since it is enough to cipher/decipher the data only on the side of on-road equipment 20 at the time of communication and this operation can be performed at a high speed, the communication time can be shortened and data communication can exactly be executed within limited time during traveling.

Book ChapterDOI
01 Jan 1995
TL;DR: This paper examines closely a new mode of the Data Encryption Standard (DES), which is included in a new chip called SuperCrypt, which allows for a 112-bit key which encrypts at the same speed as DES.
Abstract: In this paper we examine closely a new mode of the Data Encryption Standard (DES), which is included in a new chip called SuperCrypt. This mode allows for a 112-bit key which encrypts at the same speed as DES. Initially, we give some background on the development of the cipher, and then proceed to cryptanalyse it using differential cryptanalysis and a combination of linear and differential cryptanalysis. We present results for the four, six and eight-round versions and comparisons with the DES. We theoretically extend this to the full sixteen-round version. Finally, we look at exhaustive key search in light of the fact that it has been proven feasible to construct a machine at realistic cost to find the DES key in a matter of hours.

Patent
03 Oct 1995
TL;DR: In this paper, the authors proposed a solution to prevent the deterioration of ciphering algorithm strength in a communication equipment constituting the transmission/reception MODEM of a communication system where cipher communication is executed.
Abstract: PROBLEM TO BE SOLVED: To prevent the deterioration of ciphering algorithm strength in a communication equipment constituting the transmission/reception MODEM of a communication system where cipher communication is executed. SOLUTION: Picture data is read in control part 1 by adopting a bit number being smaller than the basic data block of a prescribed bit number unit with a numeral obtained by multiplying the integer of data bus bit width in the control part 1 which controls ciphering communication for the portion of designated bit number as a unit to be one data block. Replenishing data generated to be a prescribed pattern at a prescribed position in the data block by the same bit number as the designated one is added so as to generate cipherd data block having the same bit number as that of the basic data block. Then, a ciphered sentence with high ciphering strength is generated by a well-known ciphering algorithm for ciphering picture data at every basic data block so as to transmit it and also the ciphered sentence is easily deciphered by removing replenishing data from normalized ciphering data after reception.

Proceedings ArticleDOI
14 Nov 1995
TL;DR: A new, cellular automata-based, symmetric cipher and its architecture are described, which can provide data rates of 320 Mbits per second at a clock rate of 20 MHz and is conducive to VLSI implementation due to modularity, parallelism and local communications.
Abstract: Ciphers are applied to provide security for communications and data storage systems. A new, cellular automata-based, symmetric cipher and its architecture are described. Using 16 bit words through non-autonomous cellular automata (CA), the cipher can provide data rates of 320 Mbits per second at a clock rate of 20 MHz. By employing involutions, unidirectional data flow is maintained through the cipher. A 96-bit autonomous CA is used to store the secret key and this evolves as data are introduced into the cipher. Such CA techniques are conducive to VLSI implementation due to modularity, parallelism and local communications.

Journal ArticleDOI
TL;DR: This work shows that their cipher system can be broken in polynomial time without solving any Diophantine equations, and readily gives an explicit bound on the number of bit operations needed to recover any message from its corresponding ciphertext.